Skip to content

Commit

Permalink
generated content from 2024-09-11
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 11, 2024
1 parent d168ff5 commit 257f7ba
Show file tree
Hide file tree
Showing 239 changed files with 5,474 additions and 0 deletions.
238 changes: 238 additions & 0 deletions mapping.csv

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--aa0c3388-7292-46bd-8598-9f04f568c9cf",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--02be020b-fdd5-4528-84fc-c7fb4fcfc28e",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.505304Z",
"modified": "2024-09-11T00:19:24.505304Z",
"name": "CVE-2024-43457",
"description": "Windows Setup and Deployment Elevation of Privilege Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-43457"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--fdce0c69-b3a6-4219-9183-be10a573032b",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--03caaf06-017c-47bf-8f2f-13711ebdc977",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.51963Z",
"modified": "2024-09-11T00:19:24.51963Z",
"name": "CVE-2024-43388",
"description": "A low privileged remote attacker with write permissions can reconfigure the SNMP service due to improper input validation.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-43388"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--ff3fa3bf-2361-49b9-b0a7-8683f6e3c19a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--03ebaca2-7e80-42b3-87f0-ee7ce1736897",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.550273Z",
"modified": "2024-09-11T00:19:23.550273Z",
"name": "CVE-2024-38243",
"description": "Kernel Streaming Service Driver Elevation of Privilege Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-38243"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--4825a92f-d8cb-454d-b075-5e8eb61bc791",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0501c108-e9c6-4621-b5bf-7bf53ddf73d7",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.906321Z",
"modified": "2024-09-11T00:19:23.906321Z",
"name": "CVE-2024-8258",
"description": "Improper Control of Generation of Code ('Code Injection') in Electron Fuses in Logitech Options Plus version 1.60.496306 on macOS allows attackers to execute arbitrary code via insecure Electron Fuses configuration.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-8258"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--497afcc4-d7de-411f-ba5e-015b4e7eadd8",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--05218275-5fbe-4d4a-8aa1-119fc151da08",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.865843Z",
"modified": "2024-09-11T00:19:23.865843Z",
"name": "CVE-2024-35282",
"description": "A cleartext storage of sensitive information in memory vulnerability [CWE-316] affecting FortiClient VPN iOS 7.2 all versions, 7.0 all versions, 6.4 all versions, 6.2 all versions, 6.0 all versions may allow an unauthenticated attacker that has physical access to a jailbroken device to obtain cleartext passwords via keychain dump.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-35282"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--471217c2-36da-4487-b8db-78486a168ff7",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--06ad4a7b-adba-463d-9c7b-48473bb877ce",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.485804Z",
"modified": "2024-09-11T00:19:23.485804Z",
"name": "CVE-2024-38237",
"description": "Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-38237"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--581cb644-71fa-453e-8f8a-2a16db17e125",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--07592e83-73e4-47bf-b7b4-ca15119a5e6d",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.556511Z",
"modified": "2024-09-11T00:19:23.556511Z",
"name": "CVE-2024-38119",
"description": "Windows Network Address Translation (NAT) Remote Code Execution Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-38119"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--6da273c4-a120-407c-8c0c-6763633cb52d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--08665cb1-b301-44db-8404-1fd15509929d",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.52997Z",
"modified": "2024-09-11T00:19:23.52997Z",
"name": "CVE-2024-38239",
"description": "Windows Kerberos Elevation of Privilege Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-38239"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--373bfda3-1816-4327-9e4b-c77c4787435d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--09da533e-bce7-41b1-8871-ad3e39301ecd",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.709651Z",
"modified": "2024-09-11T00:19:24.709651Z",
"name": "CVE-2024-31490",
"description": "An exposure of sensitive information to an unauthorized actor in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.2 through 3.2.4 and 3.1.5 allows attacker to information disclosure via HTTP get requests.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-31490"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--215d2740-3516-4522-b6d4-7f8c25b61a49",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0a518011-7836-40d3-b227-f96190425034",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:22.777235Z",
"modified": "2024-09-11T00:19:22.777235Z",
"name": "CVE-2024-37994",
"description": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected application contains a hidden configuration item to enable debug functionality. This could allow an attacker to gain insight into the internal configuration of the deployment.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-37994"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--3932a083-7050-4130-a7cf-61ea9a4ce1ab",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0b527e01-94c1-47ad-a300-1a553b44f796",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:22.898218Z",
"modified": "2024-09-11T00:19:22.898218Z",
"name": "CVE-2024-44114",
"description": "SAP NetWeaver Application Server for ABAP and ABAP Platform allow users with high privileges to execute a program that reveals data over the network. This results in a minimal impact on confidentiality of the application.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-44114"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--e5fc7d71-66b2-4da9-8b78-991f623f15fc",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0c26334f-179a-4bbb-9039-b6306d46badf",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:30.197881Z",
"modified": "2024-09-11T00:19:30.197881Z",
"name": "CVE-2023-37229",
"description": "Loftware Spectrum before 5.1 allows SSRF.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-37229"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--721b8ea7-fe05-422c-8f9c-38cd75ffa178",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0e0b3c92-f5d4-4ddf-aa5a-a878f061b5f2",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.877761Z",
"modified": "2024-09-11T00:19:24.877761Z",
"name": "CVE-2024-45323",
"description": "An improper access control vulnerability [CWE-284] in FortiEDR Manager API 6.2.0 through 6.2.2, 6.0 all versions may allow in a shared environment context an authenticated admin with REST API permissions in his profile and restricted to a specific organization to access backend logs that include information related to other organizations.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-45323"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--8b9420bd-6c4a-41c4-a817-729b13629fe6",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0f293d3f-ea9c-4739-8413-7f490b398acd",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:23.058925Z",
"modified": "2024-09-11T00:19:23.058925Z",
"name": "CVE-2024-44104",
"description": "An incorrectly implemented authentication scheme that is subjected to a spoofing attack in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-44104"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--42559294-2b5b-4d65-b4fe-bc7cbb1af906",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--11fedeee-abeb-4e0d-b653-3d405b525e31",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.1017Z",
"modified": "2024-09-11T00:19:24.1017Z",
"name": "CVE-2024-26186",
"description": "Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-26186"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--61f56065-4e0b-4717-ae62-905a85a59172",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1272b791-6afd-40bd-8274-95aa577d76b3",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2024-09-11T00:19:24.880518Z",
"modified": "2024-09-11T00:19:24.880518Z",
"name": "CVE-2024-45032",
"description": "A vulnerability has been identified in Industrial Edge Management Pro (All versions < V1.9.5), Industrial Edge Management Virtual (All versions < V2.3.1-1). Affected components do not properly validate the device tokens. This could allow an unauthenticated remote attacker to impersonate other devices onboarded to the system.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2024-45032"
}
]
}
]
}
Loading

0 comments on commit 257f7ba

Please sign in to comment.